离散对数问题

  • 网络Discrete Logarithm problem;ECDLP;DLP
离散对数问题离散对数问题
  1. 基于本文提出的门限签名方案,结合代理签名体制的特点,设计了一个基于离散对数问题的门限代理签名方案。

    According to the presented threshold signature scheme in the thesis and the characteristics of proxy signature schemes , a threshold proxy signature scheme based on DLP is proposed .

  2. 限制后的Z(n,a)中离散对数问题仍然是困难的。

    In this case , the discrete logarithm problem for Z_ ( n , a ) is also difficult .

  3. 对Ji和Li的基于椭圆曲线离散对数问题的代理多签名体制提出了两个伪造攻击。

    Two forgery attacks presented on a proxy multi-signature scheme based on elliptic curves discrete logarithm problem proposed by Ji and Li .

  4. 给出了一种新的(t,n)共享验证的认证加密方案,其安全性基于大数的因式分解和离散对数问题。

    A new authenticated encryption scheme with dynamic ( t , n ) shared verification is presented , the security of which is based on the factoring and discrete logarithm problem .

  5. 基于RSA的因式分解和离散对数问题,文中提出了一种安全性高,具有良好特性的(t,n)门限群签名方案。

    This paper proposes a new ( t , n ) threshold signature scheme with high security and good property based on factoring of RSA and discrete logarithm .

  6. 椭圆曲线加密体制(ECC)是一种基于椭圆曲线上的离散对数问题而设计的非对称公钥密码体制。

    The security of Elliptic Curve Cryptography ( ECC ) is based on the difficulty of elliptic curve discrete logarithm .

  7. 基于离散对数问题,提出了一个(t,n)门限签名-(k,m)门限验证的群签名方案。

    Based on the discrete logarithm problem , a group signature scheme with a ( t , n ) threshold signature and a ( k , m ) threshold verification is proposed in this paper .

  8. 基于离散对数问题和RSA公钥密码体制以及安全的单向函数,提出了一个安全的门限代理签名方案。

    A new dynamic general secret sharing scheme , based on the RSA cryptosystem and the Pinch 's scheme , is proposed in this paper .

  9. 它的安全性基于有限域上椭圆曲线离散对数问题(ECDLP)是一个困难的问题。

    Its security is based on the difficulty of computing the discrete logarithm .

  10. 椭圆曲线密码体制(ECC:EllipticCurveCryptosystem)是用有限域上的椭圆曲线有限群,代替基于离散对数问题密码体制中的有限群所得到的一类密码体制。

    Elliptic curve cryptosystem is one of the most important cryptosystems , which is obtained by substituting finite group of elliptic curve on finite field for finite group of cryptosystem based on discrete logarithm problem .

  11. 本论文主要研究有限域F(2~N)上的椭圆曲线离散对数问题和安全椭圆曲线的选取和实现问题,并给出相关的算法。

    In this dissertation the elliptic curve discrete logarithm problems and the secure elliptic curves for cryptography are investigated , including how to find and implement the secure elliptic curves for cryptography , and the related algorithms are presented .

  12. 椭圆曲线密码体制(ECC)建立在解椭圆曲线离散对数问题(ECDLP)这一数学难题的基础上。

    ECC is set up on the basis of solving this mathematics difficult problem of the Elliptic Curve Discrete Logarithm Problem ( ECDLP ) .

  13. 椭圆曲线密码系统(ECC)的安全性依赖于椭圆曲线离散对数问题(ECDLP)的难解性。

    The security of elliptic curve cryptography ( ECC ) rests on the difficulty of solving the discrete logarithm problem over points on an elliptic curve .

  14. 文章最后分析了该密码系统的安全性,对椭圆曲线离散对数问题的难解性以及三重DES加密算法的安全性作了较详细的分析。

    The difficulties of elliptic curve discrete logarithm problem and safety of 3-DES encryption is analyzed in detail . This cryptographic system applies a key exchange scheme based on ECC and trusty data encryption algorithm .

  15. 在椭圆曲线上建立密码体制主要依赖于椭圆曲线上离散对数问题(ECDLP)的困难性。

    The security of ECC depends on the difficulty of discrete logarithms problem for elliptic curves ( ECDLP ) over finite fields .

  16. 本文基于椭圆曲线密码系统,即椭圆曲线离散对数问题(ECDLP)的难解性,提出了一个安全性更强的门限多重秘密共享方案。

    Based on the elliptic curve and the security of ECDLP , a threshold multiple secret sharing scheme is proposed in this paper .

  17. 其一,基于椭圆曲线离散对数问题和Brands的受限盲签名技术,并引入可兑币实现电子现金的可分性,构造了一个离线的公平可分电子现金系统,可用于多次精确支付。

    First , we proposed a fair divisible off-line e-cash system based on elliptic curve discrete logarithm problem ( ECDLP ) and restrictive blind signature technique . By using transferable cash , the divisibility can be achieved . So the electronic cash can be paid in precision .

  18. 基于NP完全问题的背包公钥密码和基于离散对数问题的椭圆曲线密码(ECC)是两种著名的公钥密码系统,在计算机密码学的发展和研究中具有十分重要的地位。

    The knapsack public key cryptosystem based on NP completeness problem and the elliptic curve cryptography ( ECC ) based on discrete logarithm problem ( DLP ) are two significant ones , which plays an crucial role in the development and research of computer cryptology .

  19. ShaoZ与HeWei-hua等人中提出了所谓同时基于大整数分解和离散对数问题的数字签名方案,其意图是只要这两个数学难题不同时被攻破,则其方案就是安全的。

    Shao Z and He Wei-hua proposed some digital signature schemes which were expected to have the security property that any reasonable attack should solve the discrete logarithms problem ( DLP ) and the factoring problem simultaneously .

  20. 与整数因子分解问题(IFP)和一般离散对数问题(DLP)不同,目前求解ECDLP的算法都是全指数时间复杂度的算法,而对前两个问题的求解存在子指数时间复杂度的算法。

    Currently the best algorithm known for solving the underlying mathematical problem in ECC takes fully exponential time , in contrast to the subexponential-time algorithm known for the integer factorization problem and the discrete logarithm problem .

  21. 椭圆曲线密码,即基于椭圆曲线离散对数问题的密码体制,于1985年由NKoblitz和VMiller分别提出。

    The Elliptic Curve Cryptosystems ( ECC ), based on the standard Elliptic Curve Discrete Logarithm Problem ( ECDLP ), was proposed by N Koblitz and V Miller in 1985 . Elliptic curve is an intersection of the three subjects : algebra theory , algebra geometry and parse algebra .

  22. 改进了Hsu-Wu方案,其安全性基于大数的因式分解问题和离散对数问题。

    An improvement of the Hsu-Wu 's scheme is presented , the security of which is based on the factoring and discrete logarithm problem .

  23. 该方案的效率略高于同类的椭圆曲线离散对数问题(ECDLP)方案,同时加密结果也较小,可适用于带宽要求较小的环境。

    The efficiency of this scheme is higher than the schemes based on Eclipse Curve Discrete Logarithm Problem ( ECDLP ), and the required band is narrower than theirs so it works well in rigorous environment .

  24. 基于Harn数字签名方案和零知识证明给出的这一双向认证访问控制方案的计算安全性不低于求解离散对数问题的计算复杂性。

    The proposed double way authentication access control scheme 's computation security , based upon Harn 's digital signature scheme and Zero knowledge proof , does not lower than the computation complexity of solving Discrete Logarithm Problem .

  25. 其中,由于椭圆曲线密码系统的数学理论十分复杂,基于椭圆曲线离散对数问题(ECDLP)的方案是最难解的,还没有有效的求解方法。

    Since the mathematical theory of Elliptic Curve Cryptography is very complex , scheme based on the Elliptic Curve Discrete Logarithm Problem ( ECDLP ) is the most difficult one , there is no effective method for attacking .

  26. 文章分析了ECC的优势,讨论了椭圆曲线的数学基础和离散对数问题的复杂性,并对现有的ECC数字签名算法(ECDSA)进行了改进,进一步加快了运算速度,缩短了数据传输的时间。

    The paper analyses the advantage of ECC , discusses the mathematics base of ECC and complexity of the elliptic curve discrete logarithm problem ( ECDLP ), improves existing ECC digital signature algorithm ( ECDSA ) . It shortens the time for data transmission , makes operation accelerate .

  27. 不可扮演性等同于离散对数问题。

    Its anti-impersonation ability is equivalent to the discrete logarithm problem .

  28. 化离散对数问题为特殊的椭圆曲线离散对数问题

    Reduction of the discrete logarithm problem to the elliptic curve discrete logarithm problem

  29. 一个改进的离散对数问题攻击算法

    An improved attack algorithm for discrete logarithm problem

  30. 椭圆曲线密码的数学基础是椭圆曲线离散对数问题()。

    Elliptic curve cryptosystem bases on elliptic curve discrete logarithm problem ( ECDLP ) .